Offensive Security Researcher
Intel CorporationMultiple citiesUpdate time: June 9,2022
Job Description

Intel plays a key role in any data-centric initiative in the world, providing technologies that enable our customers to innovate and compete, effectively changing the world. STORM (Strategic Offensive Research and Mitigations) is an offensive security research team in Security Research/Intel Product Assurance and Security (IPAS) that focus on finding what are the most strategic targets and attack vectors from a holistic perspective. We do hands-on research on most topics concerning core, graphics, and side channels, and explore them to find impactful vulnerabilities and develop PoCs.The IPAS STORM team also supports other Intel business units in developing mitigations for found issues and to develop new tools for vulnerability finding and software/compiler-based mitigations. We are looking for offensive security researchers who are comfortable working in a multidisciplinary team to find vulnerabilities in new products and technologies by using either a black or white box approach. As a team member you will also have great opportunities to learn about novel research topics, as well as CPU and hardware technologies.


Qualifications

PhD in Computer Science, Electrical Engineering, mathematics, physics or relevant domains This position requires sufficient experience in 2 or more of the following topics: - Advanced knowledge of computer architecture, CPU micro-architecture (x86, ARM or others), knowledge about SoCs and hardware in general - Compilers and toolchains - Proof of Concept/exploit writing - Reverse Engineering - Blackbox testing - Dynamic/static analysis and fuzzing Preferred qualifications: Ability to work autonomously with minimal supervision Knowledge of both hardware and software security

Inside this Business Group

Enable amazing computing experiences with Intel Software continues to shape the way people think about computing – across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.



Work Model for this Role

This role is available as fully home-based and generally would require you to attend Intel sites only occasionally based on business need.

PLExperienced HireJR0225625Multiple CitiesSoftware and Advanced Technology Group

Get email alerts for the latest"Offensive Security Researcher jobs in Multiple cities"